Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:38
Behavioral task
behavioral1
Sample
JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe
-
Size
1.3MB
-
MD5
f7ed05d3d1b15719e0ff49adb6c86149
-
SHA1
87c522dcf1a788c841022e46967c4e6740ae2d32
-
SHA256
3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20
-
SHA512
520b99c141dae5446c47a4875d611d681399992649dce0169c41d6e160c34e44a91648d30eeb7014a5bc11350faae12b31177d5d034ff8358e8e2bf4b95af8a0
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2476 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2476 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000800000001628b-9.dat dcrat behavioral1/memory/1228-13-0x0000000000C00000-0x0000000000D10000-memory.dmp dcrat behavioral1/memory/2056-130-0x0000000000AD0000-0x0000000000BE0000-memory.dmp dcrat behavioral1/memory/2076-189-0x0000000000010000-0x0000000000120000-memory.dmp dcrat behavioral1/memory/1332-249-0x0000000000EE0000-0x0000000000FF0000-memory.dmp dcrat behavioral1/memory/1524-369-0x0000000001330000-0x0000000001440000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1216 powershell.exe 2120 powershell.exe 2384 powershell.exe 1912 powershell.exe 2392 powershell.exe 468 powershell.exe 912 powershell.exe 2588 powershell.exe 2580 powershell.exe 1512 powershell.exe 1544 powershell.exe 908 powershell.exe 2608 powershell.exe 1448 powershell.exe 2288 powershell.exe 2456 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 1228 DllCommonsvc.exe 2056 OSPPSVC.exe 2076 OSPPSVC.exe 1332 OSPPSVC.exe 2492 OSPPSVC.exe 1524 OSPPSVC.exe 2912 OSPPSVC.exe 1908 OSPPSVC.exe 1928 OSPPSVC.exe 3052 OSPPSVC.exe 2580 OSPPSVC.exe -
Loads dropped DLL 2 IoCs
pid Process 2924 cmd.exe 2924 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 23 raw.githubusercontent.com 27 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 30 raw.githubusercontent.com 34 raw.githubusercontent.com 9 raw.githubusercontent.com 16 raw.githubusercontent.com 20 raw.githubusercontent.com -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\ja-JP\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\cc11b995f2a76d DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\de-DE\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\de-DE\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\wininit.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\en-US\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\de-DE\Idle.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\56085415360792 DllCommonsvc.exe File created C:\Program Files\Windows Mail\en-US\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\winlogon.exe DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\CSC\v2.0.6\WmiPrvSE.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 2124 schtasks.exe 1432 schtasks.exe 2528 schtasks.exe 1784 schtasks.exe 664 schtasks.exe 1832 schtasks.exe 1592 schtasks.exe 2556 schtasks.exe 872 schtasks.exe 2888 schtasks.exe 1736 schtasks.exe 1864 schtasks.exe 2224 schtasks.exe 2212 schtasks.exe 1480 schtasks.exe 1680 schtasks.exe 972 schtasks.exe 1484 schtasks.exe 1660 schtasks.exe 2976 schtasks.exe 1728 schtasks.exe 2464 schtasks.exe 2132 schtasks.exe 2156 schtasks.exe 2480 schtasks.exe 2460 schtasks.exe 1252 schtasks.exe 1712 schtasks.exe 2512 schtasks.exe 2980 schtasks.exe 3040 schtasks.exe 584 schtasks.exe 484 schtasks.exe 236 schtasks.exe 1960 schtasks.exe 2092 schtasks.exe 1372 schtasks.exe 776 schtasks.exe 2416 schtasks.exe 1416 schtasks.exe 1280 schtasks.exe 2000 schtasks.exe 1696 schtasks.exe 1564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1228 DllCommonsvc.exe 2456 powershell.exe 468 powershell.exe 912 powershell.exe 1216 powershell.exe 908 powershell.exe 1448 powershell.exe 2120 powershell.exe 1512 powershell.exe 2588 powershell.exe 1912 powershell.exe 2580 powershell.exe 2288 powershell.exe 2392 powershell.exe 2608 powershell.exe 1544 powershell.exe 2056 OSPPSVC.exe 2076 OSPPSVC.exe 1332 OSPPSVC.exe 2492 OSPPSVC.exe 1524 OSPPSVC.exe 2912 OSPPSVC.exe 1908 OSPPSVC.exe 1928 OSPPSVC.exe 3052 OSPPSVC.exe 2580 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 1228 DllCommonsvc.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 912 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 2056 OSPPSVC.exe Token: SeDebugPrivilege 2076 OSPPSVC.exe Token: SeDebugPrivilege 1332 OSPPSVC.exe Token: SeDebugPrivilege 2492 OSPPSVC.exe Token: SeDebugPrivilege 1524 OSPPSVC.exe Token: SeDebugPrivilege 2912 OSPPSVC.exe Token: SeDebugPrivilege 1908 OSPPSVC.exe Token: SeDebugPrivilege 1928 OSPPSVC.exe Token: SeDebugPrivilege 3052 OSPPSVC.exe Token: SeDebugPrivilege 2580 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2800 wrote to memory of 2812 2800 JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe 30 PID 2800 wrote to memory of 2812 2800 JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe 30 PID 2800 wrote to memory of 2812 2800 JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe 30 PID 2800 wrote to memory of 2812 2800 JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe 30 PID 2812 wrote to memory of 2924 2812 WScript.exe 31 PID 2812 wrote to memory of 2924 2812 WScript.exe 31 PID 2812 wrote to memory of 2924 2812 WScript.exe 31 PID 2812 wrote to memory of 2924 2812 WScript.exe 31 PID 2924 wrote to memory of 1228 2924 cmd.exe 33 PID 2924 wrote to memory of 1228 2924 cmd.exe 33 PID 2924 wrote to memory of 1228 2924 cmd.exe 33 PID 2924 wrote to memory of 1228 2924 cmd.exe 33 PID 1228 wrote to memory of 2456 1228 DllCommonsvc.exe 80 PID 1228 wrote to memory of 2456 1228 DllCommonsvc.exe 80 PID 1228 wrote to memory of 2456 1228 DllCommonsvc.exe 80 PID 1228 wrote to memory of 2608 1228 DllCommonsvc.exe 81 PID 1228 wrote to memory of 2608 1228 DllCommonsvc.exe 81 PID 1228 wrote to memory of 2608 1228 DllCommonsvc.exe 81 PID 1228 wrote to memory of 1216 1228 DllCommonsvc.exe 82 PID 1228 wrote to memory of 1216 1228 DllCommonsvc.exe 82 PID 1228 wrote to memory of 1216 1228 DllCommonsvc.exe 82 PID 1228 wrote to memory of 2288 1228 DllCommonsvc.exe 83 PID 1228 wrote to memory of 2288 1228 DllCommonsvc.exe 83 PID 1228 wrote to memory of 2288 1228 DllCommonsvc.exe 83 PID 1228 wrote to memory of 2120 1228 DllCommonsvc.exe 84 PID 1228 wrote to memory of 2120 1228 DllCommonsvc.exe 84 PID 1228 wrote to memory of 2120 1228 DllCommonsvc.exe 84 PID 1228 wrote to memory of 468 1228 DllCommonsvc.exe 85 PID 1228 wrote to memory of 468 1228 DllCommonsvc.exe 85 PID 1228 wrote to memory of 468 1228 DllCommonsvc.exe 85 PID 1228 wrote to memory of 2392 1228 DllCommonsvc.exe 86 PID 1228 wrote to memory of 2392 1228 DllCommonsvc.exe 86 PID 1228 wrote to memory of 2392 1228 DllCommonsvc.exe 86 PID 1228 wrote to memory of 912 1228 DllCommonsvc.exe 87 PID 1228 wrote to memory of 912 1228 DllCommonsvc.exe 87 PID 1228 wrote to memory of 912 1228 DllCommonsvc.exe 87 PID 1228 wrote to memory of 1448 1228 DllCommonsvc.exe 88 PID 1228 wrote to memory of 1448 1228 DllCommonsvc.exe 88 PID 1228 wrote to memory of 1448 1228 DllCommonsvc.exe 88 PID 1228 wrote to memory of 908 1228 DllCommonsvc.exe 89 PID 1228 wrote to memory of 908 1228 DllCommonsvc.exe 89 PID 1228 wrote to memory of 908 1228 DllCommonsvc.exe 89 PID 1228 wrote to memory of 2588 1228 DllCommonsvc.exe 90 PID 1228 wrote to memory of 2588 1228 DllCommonsvc.exe 90 PID 1228 wrote to memory of 2588 1228 DllCommonsvc.exe 90 PID 1228 wrote to memory of 2580 1228 DllCommonsvc.exe 91 PID 1228 wrote to memory of 2580 1228 DllCommonsvc.exe 91 PID 1228 wrote to memory of 2580 1228 DllCommonsvc.exe 91 PID 1228 wrote to memory of 1912 1228 DllCommonsvc.exe 92 PID 1228 wrote to memory of 1912 1228 DllCommonsvc.exe 92 PID 1228 wrote to memory of 1912 1228 DllCommonsvc.exe 92 PID 1228 wrote to memory of 2384 1228 DllCommonsvc.exe 93 PID 1228 wrote to memory of 2384 1228 DllCommonsvc.exe 93 PID 1228 wrote to memory of 2384 1228 DllCommonsvc.exe 93 PID 1228 wrote to memory of 1512 1228 DllCommonsvc.exe 94 PID 1228 wrote to memory of 1512 1228 DllCommonsvc.exe 94 PID 1228 wrote to memory of 1512 1228 DllCommonsvc.exe 94 PID 1228 wrote to memory of 1544 1228 DllCommonsvc.exe 95 PID 1228 wrote to memory of 1544 1228 DllCommonsvc.exe 95 PID 1228 wrote to memory of 1544 1228 DllCommonsvc.exe 95 PID 1228 wrote to memory of 2080 1228 DllCommonsvc.exe 112 PID 1228 wrote to memory of 2080 1228 DllCommonsvc.exe 112 PID 1228 wrote to memory of 2080 1228 DllCommonsvc.exe 112 PID 2080 wrote to memory of 2492 2080 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a816eb2da3fbbb2b20dc1c78eefc332d586b5a599c26689331b73eea2e0af20.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\de-DE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\en-US\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\ja-JP\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XTPArJRuio.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2492
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat"7⤵PID:2124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1784
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"9⤵PID:2904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2956
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P6ENo64DAh.bat"11⤵PID:1228
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1536
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat"13⤵PID:2472
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2056
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat"15⤵PID:1736
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2596
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oqEnL4f5pl.bat"17⤵PID:1540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1940
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6RTVEKunr.bat"19⤵PID:2440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2988
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat"21⤵PID:2816
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2000
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wzkVYe0vvu.bat"23⤵PID:2448
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:792
-
-
C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\de-DE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\en-US\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\en-US\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b71452a34a7d34611a47a9e20b7346a7
SHA1cea97b79df236be2f35070f4fb0dc9136e21df25
SHA25666e90a038d58f85f60241d5e87186ce81470079d896e36d9e65f045dc6e0afca
SHA512be8ebd638da1693779af3f7a3b7be692294c8ab6d984e8832f978e4467dd70975555723c578e113430122bb4e232bc3ce5fbfd81ce9317bd20a6f6f45fed4f16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD557af3651d61d38e66c06bd7181d8732e
SHA18e6216582929cd3e7be13841beb072c33b3d2d52
SHA2567811e376f27d329c81daa03daabbfe2982c58e1bfec3a73ec41a2c49eb520aa6
SHA51278fb342acaa4dcdbd71b126b389294141a402c333e13b1aff0d330b9ad831bb7d42dbc97ea110fee64581f51743c82f123d813afc96e5903de1e207ff13ae42a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD547f2f1e9de22e9279690f4fac42e671d
SHA13ce8d2e1a823012140f115c701f2db6a4a2ac845
SHA2564f05b30f23c79f8332c391e89a1bb75989c305534434775b74946f88722651a3
SHA5121ff26eedc0f853465d8c68d108e44839c4ef9f39c08825af5c5fa0d1c3702077c631961c90f3b0c1077a7075479b1641f49ac2f3379c0f4e60d0e63c5b6c1fba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55f1ee08611c3ef2f2d63805aca29d4f8
SHA15679b1d0a2ba2066603e0554d275a0772ffb4583
SHA25650f1c5a07f75f8abae6f316e8ffda912bb77e1a92a1f9b35b6a18b1f2cf65cba
SHA512c9d27092eadd068a87c14e62e6d7e8d021e4ed55628076523bfa10a4207c6a2a16d84e38e9e0c0d6564711d1f1e4d38dcb4ffe0f2d161eba3ad30b2e44078160
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e09ff035201df6927de30d67af7094c
SHA18808a6e484a476277524b8a83ecf0dc644f2f277
SHA2566d850cbf7ab54962067590f10a2a4d7697a9132430ae1793babb2f3996f4e1ec
SHA512431f72a99ea74685babc56f60cd023075830a3fd1cdf79e76d5db2992385315d8d9b8accc45363846518d94be4d7338c8f1b41e863363d52e0a680955dbbc2bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516908d73fc026b4d9609d7b351439131
SHA17e0929b507c8045607571ed781309547689ba799
SHA256953e17a84c6e41c507855c1f89c03ec2e69d068febdd475505bb30558bfaf3f4
SHA512ddbc35b70a0eca5cbeb680d7a2a6513a22b1c7c2e4912a2f6159e0cf6fa8da5dc0bcf7303b692835ebdece4592828bbe6decb3845649ae33f034af381a276df0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD586f90200fbda19576e08890ee69ab8ad
SHA13a8a84e6f6414f29b6e1b6768b30b3f5912a7f09
SHA25601ff6679e23a3dcbcfc8ac95219e8cd3365ba93e562898ed499a588cc979800b
SHA5124c1768002c10fd3791952ffdcb64c5070fefcb5ecbf73811b11ad7056b9838b37cd2a52b6e1b938106b8930262a01fde01ab9ffc33b72359332c9a736d1b6d99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5565cf6de05955892fd060faa4f6bc5a0
SHA13dd13437d7f52b9a9a2980c95723a487046acd89
SHA2562b0e77af9214f7e83ffb7cb07e6f01cf5a6cfb3f7d6862845ce9becab414d782
SHA5122bc1e2809087108b5080876a500ab641739dc01a343a6c42aabf1f2c124b8666d3f64dbc62888798702b0f1e2d0a80dcb3b4ee59fd6c5cb1458f67a8ebfafbef
-
Filesize
239B
MD54d2f7eff0defd44a567da451d25f43f3
SHA155f65f7f3db0566e38cc29fa9c6a27ee8853c55c
SHA256f88dd552b22a4d795c9aa0b845f9f318ab4e38a9ab6129c74111765f03c7ab2b
SHA5120a798d91c57fc9c96a052d7a25daf46b954376e1e0f425534f5768489043f08dd6d21501dabd563e04a6c1ee4a957897ad4bfcc5e3b1e66ff6883b78d11a7ffd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
239B
MD568fc277b8bc8f139ca4508f1167659f8
SHA1af4c716722f53ee3eafdd4456d7dc747f76a3b91
SHA2560bf05db7536042b9b0fbc8f5a025858529ed8118a38cb0c579ffb954def4482f
SHA51266eca510b675ded7426ad623f59e36f9d6cce8ca80ca0194d3ce2a679aafb3122760794bcde4133f51778f32890d85f0d190d1ef8d144ccb46a31476225af985
-
Filesize
239B
MD53191ed9c51372096e42416cff757bc79
SHA11e42ae4a8ab914e86e5d11036812f4ef3e9cb2d9
SHA256976d69a083d520d793c89eca50c6a5e73bb551a72e62bd8b08500543a0e06a53
SHA5127a062c55f361cf722877e96dd79daf4bdba3d7bfb489f0e40de427a5d2a4ac75171a2f38c0f701e41405d02ec66838670753b5454381a0445e1f0c9fc09d0b96
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
239B
MD5abfd2779325d3d6d4838826e339c8876
SHA1615dd97e00003267bf89252409774910e9b2a177
SHA2568168b480c118bb1deae0feb8838d778adfd36ade7d51ae4ae0e2200a982cc5b7
SHA5128b0b4fa880f0a344ec9f0061a62101eaec31185348377ecfae14df8d6ce7d11ec100335d5d207062d73239bfd16fce356502bd9739e6366ba71f4f8d2ab93ecf
-
Filesize
239B
MD5a2a8a8b78f394928f3b5a5dfcbf7a82a
SHA101d9634c6926be391e7b524b1e9bba6f7c70d7b8
SHA256045fbd5a073329d1a186645896ea62e8d2b85ac44e41c51800f796c2c25f83fb
SHA512c154318ebc51ffcf97ca8e9a949e1c4dd6781ad7fd40799bb36a54369df24b9fe626c0ca97326845fa2394cd816a5c8a0045e5093ad839c013bd9b14b6f4baa5
-
Filesize
239B
MD59184a30d926ae6ca23a70f55ffdca0cd
SHA1dfc808e3c8d34ff584107ecc5e1026619172dacf
SHA256923f7d4bc3d72e6244015d39f7bc7dfd941ee3aa242843099aeaa58e4f37e444
SHA512a82d69354b6d75ce56a89cf93e135b23e1124381ffbbd220663efc9fdb572830c912bf771f6d5631f7907dcb175c95da0af5fa5dfe9d787bec7dac5e4fb0cdc8
-
Filesize
239B
MD513172182604800a9c04b79baa8683810
SHA109ddcde0c496e389f6b1d742943654daf02c7210
SHA25627e917c12ac23dd81eb7cbe680be72cfddf92fcf414b980fe14e5b018e7c4dcd
SHA512b94debdb0013d38ac38b796636ea88f744e7743f2ede9d3b82545561ecefb4ca2087dcb1a3e009553164f100db306353e97e4ffc1850de67bab30d4a616ab2c1
-
Filesize
239B
MD5cd76880109ef4ecc098efcc291bccf11
SHA1f37bcb978fc1b8cb7fecc07fb0fffe7d30f96420
SHA25600e79f01792b79d510a80cf99bc6f3e18f3cb067afe1503ef77601185f8e1d24
SHA512b140fc66a938f242e989ca1e004796e55dca428793710b62059aa72e4e83c85930b445aaf3b306e4e3ff9ff7b8db3cb9960f2ee4c8bff7f3c952d30799544fdc
-
Filesize
239B
MD5a208d23ccd73d227942e2c5d99c52b68
SHA169c88e48339600d5abbd5f5fa10df960743165aa
SHA256f3c2e14d61a5b0ba0f0105761c2b63335b91f87f89d9c3692f603c5466ed8054
SHA5127ed80f083a419db9c2f4d9d83bab52706ed022b94c65c7d0bee04683ab22f3d7d7cb65e7360cf0c39f0f4575b29a6ee8cb2255f0c3faa0da613bf9812be75f51
-
Filesize
239B
MD544852f1a92e41c734120462292110e53
SHA1d36bbccaa90c3c6fb82b6ff31ac2293c78e73e29
SHA256baea7d650e397728848627beb7d2db3829e168eb99f8f206c0059848a880ada9
SHA5128f68af1e235c43775acd1269a2493777a75a5575ae9ab87c140175dd3c6281e2c36a8950b673208b2b9a0cf3081df1a56100be0d71e70527eff267088a4cd3cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5215c57ca65c2d14e4eef9704f393bd91
SHA1668c907720db3776ae1335275522baa263265900
SHA256990f6c34c365d7c9938a47c9b12b61fa3b55242721a5778b903c23aae187f45f
SHA5122cd364d75cda5567f79313b49eb75e3cda3094cc865c7a3ed4b5dc54866fdff514633974b728a931a01ad368f65afa8901c51b9ea1f9dadfb689485d738c68e7
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394